Lucene search

K

Latex2Rtf Security Vulnerabilities

cve
cve

CVE-2015-8106

Format string vulnerability in the CmdKeywords function in funct1.c in latex2rtf before 2.3.10 allows remote attackers to execute arbitrary code via format string specifiers in the \keywords command in a crafted TeX file.

7.8CVSS

7.8AI Score

0.041EPSS

2016-04-18 02:59 PM
33